Multiple SQL injection vulnerabilities in cs_admin_users.php in the wp-championship plugin 5.8 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) user, (2) isadmin, (3) mail service, (4) mailresceipt, (5) stellv, (6) champtipp, (7) tippgroup, or (8) userid parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-11-02T19:00:00

Updated: 2024-08-06T06:41:09.340Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5308

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-11-02T19:59:07.297

Modified: 2015-11-04T02:47:44.000

Link: CVE-2015-5308

cve-icon Redhat

No data.